Executive Summary

Summary
Title mailman vulnerabilities
Informations
Name USN-59-1 First vendor Publication 2005-01-10
Vendor Ubuntu Last vendor Modification 2005-01-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)

The following packages are affected:

mailman

The problem can be corrected by upgrading the affected package to version 2.1.5-1ubuntu2.2. In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Florian Weimer discovered a cross-site scripting vulnerability in mailman's automatically generated error messages. An attacker could craft an URL containing JavaScript (or other content embedded into HTML) which triggered a mailman error page. When an unsuspecting user followed this URL, the malicious content was copied unmodified to the error page and executed in the context of this page.

Juha-Matti Tapio discovered an information disclosure in the private rosters management. Everybody could check whether a specified email address was subscribed to a private mailing list by looking at the error message. This bug was Ubuntu/Debian specific.

Important note:

There is currently another known vulnerability: when an user subscribes to a mailing list without choosing a password, mailman automatically generates one. However, there are only about 5 million different possible passwords which allows brute force attacks.

A different password generation algorithm already exists, but is currently too immature to be put into a stable release security update. Therefore it is advisable to always explicitly choose a password for subscriptions, at least until this gets fixed in Warty Warthog.

See https://bugzilla.ubuntu.com/4892 for details.

Original Source

Url : http://www.ubuntu.com/usn/USN-59-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11113
 
Oval ID: oval:org.mitre.oval:def:11113
Title: Cross-site scripting (XSS) vulnerability in the driver script in mailman before 2.1.5 allows remote attackers to inject arbitrary web script or HTML via a URL, which is not properly escaped in the resulting error page.
Description: Cross-site scripting (XSS) vulnerability in the driver script in mailman before 2.1.5 allows remote attackers to inject arbitrary web script or HTML via a URL, which is not properly escaped in the resulting error page.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1177
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26
Os 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for mailman
File : nvt/sles9p5018754.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-29 (mailman)
File : nvt/glsa_200501_29.nasl
2008-09-04 Name : FreeBSD Ports: mailman, ja-mailman
File : nvt/freebsd_mailman4.nasl
2008-01-17 Name : Debian Security Advisory DSA 674-1 (mailman)
File : nvt/deb_674_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 674-2 (mailman)
File : nvt/deb_674_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 674-3 (mailman)
File : nvt/deb_674_3.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
14941 Mailman scripts/driver Error Message XSS

12856 Mailman Private Roster Management Arbitrary Subscription Verification

Mailman contains a flaw that may lead to an unauthorized information disclosure. The issue is triggered when a malicious user sends a special request, resulting in an error message which will disclose subscription status information regarding a particular email address resulting in a loss of confidentiality.
12855 Mailman Automatic Password Generation Weakness

Mailman contains a flaw that may allow a malicious user to determine a user's password. The issue is triggered when a malicious user attempts to brute force an account with the five million possible passwords. It is possible that the flaw may allow unauthorized access resulting in a loss of confidentiality.
12854 Mailman Error Page XSS

Mailman contains a flaw that allows a remote cross site scripting attack. This flaw exists because the application does not validate variables upon submission to scripts/driver when returning error pages. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-59-1.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-242.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b3cd00f7c0c5452d87bc086c5635333e.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-241.nasl - Type : ACT_GATHER_INFO
2005-03-21 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-235.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-29.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_007.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-674.nasl - Type : ACT_GATHER_INFO
2005-01-25 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-015.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 12:04:59
  • Multiple Updates
2013-05-11 12:26:12
  • Multiple Updates